Lucene search

K

Scadapro Security Vulnerabilities

cve
cve

CVE-2024-3746

The entire parent directory - C:\ScadaPro and its sub-directories and files are configured by default to allow user, including unprivileged users, to write or overwrite...

5.5CVSS

6.8AI Score

0.0004EPSS

2024-04-30 08:15 PM
29
cve
cve

CVE-2012-1824

Untrusted search path vulnerability in Measuresoft ScadaPro Client before 4.0.0 and ScadaPro Server before 4.0.0 allows local users to gain privileges via a Trojan horse DLL in the current working...

6.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2022-3263

The security descriptor of Measuresoft ScadaPro Server version 6.7 has inconsistent permissions, which could allow a local user with limited privileges to modify the service binary path and start malicious commands with SYSTEM...

7.8CVSS

7.6AI Score

0.0005EPSS

2022-09-23 07:15 PM
23
3
cve
cve

CVE-2022-2896

Measuresoft ScadaPro Server (All Versions) allows use after free while processing a specific project...

7.8CVSS

7.6AI Score

0.002EPSS

2022-08-31 09:15 PM
24
3
cve
cve

CVE-2022-2892

Measuresoft ScadaPro Server (Versions prior to 6.8.0.1) uses an unmaintained ActiveX control, which may allow an out-of-bounds write condition while processing a specific project...

7.8CVSS

7.5AI Score

0.001EPSS

2022-08-31 09:15 PM
22
9
cve
cve

CVE-2022-2894

Measuresoft ScadaPro Server (All Versions) uses unmaintained ActiveX controls. The controls may allow seven untrusted pointer deference instances while processing a specific project...

7.8CVSS

7.4AI Score

0.001EPSS

2022-08-31 09:15 PM
26
8
cve
cve

CVE-2022-2897

Measuresoft ScadaPro Server and Client (All Versions) do not properly resolve links before file access; this could allow privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2022-08-31 09:15 PM
23
2
cve
cve

CVE-2022-2898

Measuresoft ScadaPro Server and Client (All Versions) do not properly resolve links before file access; this could allow a denial-of-service...

6.1CVSS

5.4AI Score

0.001EPSS

2022-08-31 09:15 PM
23
4
cve
cve

CVE-2022-2895

Measuresoft ScadaPro Server (All Versions) uses unmaintained ActiveX controls. These controls may allow two stack-based buffer overflow instances while processing a specific project...

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-31 09:15 PM
22
5
cve
cve

CVE-2011-3495

Multiple directory traversal vulnerabilities in service.exe in Measuresoft ScadaPro 4.0.0 and earlier allow remote attackers to read, modify, or delete arbitrary files via the (1) RF, (2) wF, (3) UF, or (4) NF...

7.2AI Score

0.033EPSS

2011-09-16 05:26 PM
34
cve
cve

CVE-2011-3496

service.exe in Measuresoft ScadaPro 4.0.0 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) BF, (2) OF, or (3) EF...

7.9AI Score

0.109EPSS

2011-09-16 05:26 PM
33
cve
cve

CVE-2011-3497

service.exe in Measuresoft ScadaPro 4.0.0 and earlier allows remote attackers to execute arbitrary DLL functions via the XF function, possibly related to an insecure exposed...

7.7AI Score

0.229EPSS

2011-09-16 05:26 PM
95
cve
cve

CVE-2011-3490

Multiple stack-based buffer overflows in service.exe in Measuresoft ScadaPro 4.0.0 and earlier allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long command to port 11234, as demonstrated with the TF...

8AI Score

0.053EPSS

2011-09-16 02:28 PM
108